Security and privacy aware data aggregation on cloud computing
Tóm tắt
Từ khóa
Tài liệu tham khảo
Markovic DS, Zivkovic D, Branovic I, Popovic R, Cvetkovic D. Smart power grid and cloud computing. Renew Sust Energ Rev. 2013; 24:566–77.
Cloud Industry Forum. UK cloud adoption snapshot & trends for 2016: The business case for cloud. 2015. https://www.outsourcery.co.uk/media/1180/cloud-industry-forum-paper-15.pdf . Accessed 17 Aug 2017.
Pasupuleti SK, Ramalingam S, Buyya R. An efficient and secure privacy-preserving approach for outsourced data of resource constrained mobile devices in cloud computing. J Netw Comput Appl. 2016; 64:12–22.
Younis YA, Merabti M, Kifayat K. Secure Cloud Computing for Critical Infrastructure : A Survey. In: The 14th Annual PostGraduate Symposium on The Convergence of Telecommunications, Networking and Broadcasting. United Kingdom: Liverpool John Moores University: 2013.
McKeen F, Alexandrovich I, Berenzon A, Rozas CV, Shafi H, Shanbhogue V, Savagaonkar UR. Innovative instructions and software model for isolated execution. In: HASP ’13 The Second Workshop on Hardware and Architectural Support for Security and Privacy. New York: ACM: 2013. p. 10.
Reinhold P, Benn W, Krause B, Goetz F, Labudde D. Hybrid cloud architecture for software-as-a-service provider to achieve higher privacy and decrease security concerns about cloud computing. In: Conf. Cloud Computing, GRIDs, and Virtualization (IEEE, 2014). Venice: The Fifth International Conference on Cloud Computing, GRIDs, and Virtualization CLOUD COMPUTING: 2014. p. 94–9.
Bohli JM, Gruschka N, Jensen M, Iacono LL, Marnau N. Security and privacy-enhancing multicloud architectures. IEEE Trans Dependable Secure Comput. 2013; 10(4):212–24.
Hoekstra M, Lal R, Pappachan P, Phegade V, Del Cuvillo J. Using innovative instructions to create trustworthy software solutions. In: HASP ’13 The Second Workshop on Hardware and Architectural Support for Security and Privacy. New York: ACM: 2013. p. 11.
Barbosa M, Portela B, Scerri G, Warinschi B. Foundations of hardware-based attested computation and application to sgx. In: 2016 IEEE European Symposium on Security and Privacy (EuroS&P). Congress Center Saar, Saarbrücken: IEEE: 2016. p. 245–60.
Rivest RL, Adleman L, Dertouzos ML. On data banks and privacy homomorphisms. Found Secure Comput. 1978; 4(11):169–80.
Rivest RL, Shamir A, Adleman L. A method for obtaining digital signatures and public-key cryptosystems. Commun ACM. 1978; 21(2):120–6.
Naehrig M, Lauter K, Vaikuntanathan V. Can homomorphic encryption be practical? In: Proceedings of the 3rd ACM Workshop on Cloud Computing Security Workshop. New York: ACM: 2011. p. 113–24. CCS’11 the ACM Conference on Computer and Communications Security.
Erkin Z, Tsudik G. Private computation of spatial and temporal power consumption with smart meters. In: Proceedings of the 10th international conference on Applied Cryptography and Network Security. Singapore: Springer: 2012. p. 561–577.
Anderson R, Fuloria S. On the security economics of electricity metering. In: The Eighth Workshop on the Economics of Information Security (WEIS 2009). London: Citeseer: 2010.
Greveler U, Glösekötterz P, Justusy B, Loehr D. Multimedia content identification through smart meter power usage profiles. In: Proceedings of the International Conference on Information and Knowledge Engineering (IKE). Las Vegas: WorldComp: 2012. p. 1. The Steering Committee of The World Congress in Computer Science, Computer Engineering and Applied Computing (WorldComp).
Paillier P. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. Berlin: Springer; 1999, pp. 223–38.
Garcia FD, Jacobs B. Privacy-Friendly Energy-Metering Via Homomorphic Encryption. In: Security and Trust Management 6th International Workshop, STM 2010. Athens: Springer: 2010. p. 226–38.
Erkin Z, Tsudik G. Private Computation of Spatial and Temporal Power Consumption with Smart Meters. In: Proc. of the 10th Int. Conf. on Applied Cryptography and Network Security (ACNS). Singapore: ACNS 2012: 2012. p. 561–77.
Busom N, Petrlic R, Sebé F, Sorge C, Valls M. Efficient smart metering based on homomorphic encryption. Comput Commun. 2016; 82:95–101.
ElGamal T. A public key cryptosystem and a signature scheme based on discrete logarithms. In: Proceedings of EUROCRYPT 84. A Workshop on the Theory and Application of Cryptographic Techniques. Paris: Springer: 1984. p. 10–18.
Cramer R, Gennaro R, Schoenmakers B. A secure and optimally efficient multi-authority election scheme. Eur Trans Telecommun. 1997; 8(5):481–90.
Saroj SK, Chauhan SK, Sharma AK, Vats S. Threshold cryptography based data security in cloud computing. In: Computational Intelligence & Communication Technology (CICT), 2015 IEEE International Conference On. India: IEEE: 2015. p. 202–7.
Dworkin MJ. Sp 800-38d. recommendation for block cipher modes of operation: Galois/counter mode (gcm) and gmac. Technical report, Gaithersburg, MD, United States; 2007.
Anati I, Gueron S, Johnson S, Scarlata V. Innovative technology for cpu based attestation and sealing. In: Proceedings of the 2nd International Workshop on Hardware and Architectural Support for Security and Privacy, vol. 13. Tel-Aviv, Israel: HASP ’13 The Second Workshop on Hardware and Architectural Support for Security and Privacy: 2013.
Xu Y, Cui W, Peinado M. Controlled-channel attacks: Deterministic side channels for untrusted operating systems. In: Proceedings of the 2015 IEEE Symposium on Security and Privacy. Fairmont San Jose: IEEE: 2015. p. 640–56.
Brasser F, Müller U, Dmitrienko A, Kostiainen K, Capkun S, Sadeghi A. Software grand exposure: SGX cache attacks are practical. CoRR abs/1702.07521. 2017:2–6.
Boneh D. Basic Control Hijacking Attacks. Accessed 14 Aug 2017. crypto.stanford.edu/cs155/lectures/02-ctrl-hijacking.pdf .
Pollard JM. Monte Carlo methods for index computation mod p. Math Comput. 1978; 32:918–24.
Pomerance C. A tale of two sieves. Notices Amer Math Soc. 1996; 43:1473–85.
Boneh D. Twenty years of attacks on the rsa cryptosystem. Not of the AMS. 1999; 46:203–13.
Coppersmith D. Small solutions to polynomial equations, and low exponent rsa vulnerabilities. J Cryptol. 1997; 10(4):233–60.
Coppersmith D, Franklin M, Patarin J, Reiter M. Low-exponent rsa with related messages. In: Proceedings of the 15th Annual International Conference on Theory and Application of Cryptographic Techniques. EUROCRYPT’96. Berlin: Springer: 1996. p. 1–9.
Boneh D, Durfee G, Frankel Y. An attack on rsa given a small fraction of the private key bits. In: Proceedings of the International Conference on the Theory and Applications of Cryptology and Information Security: Advances in Cryptology. ASIACRYPT ’98. London: Springer: 1998. p. 25–34.
Cramer R, Damgård I, Maurer U. General secure multi-party computation from any linear secret-sharing scheme. In: International Conference on the Theory and Applications of Cryptographic Techniques. Bruges: Springer: 2000. p. 316–34.
Silva L, Silva R, Brito A, Barbosa P. Agregação de dados na nuvem com garantias de segurança e privacidade. In: Anais do XVI Simpósio Brasileiro em Segurança da Informação e de Sistemas Computacionais. Niterói, Rio de Janeiro: Sociedade Brasileira de Computação: 2016. p. 240–53.